SCIM 2.0

Modified on Mon, 13 Nov, 2023 at 10:06 PM

Note: SCIM 2.0 is usually configured in conjunction with Azure AD Single Sign On. AzureAD allows you to authenticate users using your own AzureAD directory, and SCIM 2.0 allows users to be synchronised from Azure AD to Smart Space
It's recommended to setup and test AzureAD SSO before setting up SCIM.


For advanced options related to user provisioning please refer to the Microsoft Documentation.




How it works

How to Setup


Step 1: Setup and test the Azure AD SSO integration


    If you have not already done so, setup and test the Azure AD SSO integration using these instructions.


Setup your default sites before enabling SCIM user provisioning


Step 2: Enable SCIM Integration in Smart Space


In Smart Space, go to Settings > Integrations > SCIM 2.0.


  • Select Enable SCIM Integration
  • Input the Tenant ID, Client ID, and Client secret you noted during Azure AD SSO Setup.
  • Click Save

 Note: If you do not have a record of the Client secret, then create a new one using the steps in this article.


Click Save then re-open the SCIM 2.0 integration pane.


Record your authentication token for the next step.

Configure Group and Team mapping.


Step 3: Configure Provisioning in Microsoft Entra ID


Go to Azure Portal > Microsoft Entra ID > Enterprise Applications > Smart Space

Select Provisioning from the menu on the side menu, then click Get Started


Set the Provisioning Mode to Automatic.


Enter the Tenant URL as: https://app.smartspace.com.au/scim


Enter your Secret Token from the previous step


Click Test Connection


If everything is configured you will receive a success notification.


Configure the Settings according to your requirements, then click the Save button.


Close the Provisioning panel.


Step 5: Test user provisioning


Go to Azure Portal > Microsoft Entra ID > Enterprise Applications > Smart Space > Provisioning > Users and Groups

Click Add user/Group


Add one or two test users then Click Assign


Select Provision on Demand on the side menu, then for tech test user, select their account, and click Provision.


Check the users have been provisioned in Smart Space > Settings > Users

Note: Users provisioned will have an Azure icon displayed to indicate that the account is managed by Microsoft Entra ID.


Step 6: Add Users/groups to be provisioned


Go to Azure Portal > Microsoft Entra ID > Enterprise Applications > Smart Space > Provisioning > Users and Groups

Click Add user/Group


All the users/groups that you want to be provisioned into Smart Space. You can use the All Users group if you would like all users in Microsoft Entra ID to be added to Smart Space, or a limited group if you are in pilot phase.


Click Assign


Select Overview on the side menu, then Start Provisioning



Things to be aware of

  • Microsoft Entra ID provisioning occurs on a 40 minute interval, at present, this can't be modified.





Was this article helpful?

That’s Great!

Thank you for your feedback

Sorry! We couldn't be helpful

Thank you for your feedback

Let us know how can we improve this article!

Select at least one of the reasons
CAPTCHA verification is required.

Feedback sent

We appreciate your effort and will try to fix the article